var-201705-3744
Vulnerability from variot
plural Dahua The product contains a vulnerability related to the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Dahua Technology Authentication is an access control reader produced by Dahua Technology. Dahua Technology Authentication has an authentication vulnerability. An attacker could exploit the vulnerability to gain unauthorized access to restricted content by bypassing expected security restrictions. Dahua DH-IPC-HDBW23A0RN-ZS, etc. are all camera products of Dahua Company in China. A security vulnerability exists in several Dahua products due to the program's use of password hashes instead of passwords to perform authentication. The following products are affected: Dahua DH-IPC-HDBW23A0RN-ZS; DH-IPC-HDBW13A0SN; DH-IPC-HDW1XXX; DH-IPC-HDW2XXX; DH-IPC-HDW4XXX; DH-IPC-HFW4XXX; DH-SD6CXX; DH-NVR1XXX; DH-HCVR4XXX; DH-HCVR5XXX; DHI-HCVR51A04HE-S3; DHI-HCVR51A08HE-S3;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201705-3744", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dh-sd6cxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hfw1xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdw2xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdw1xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-nvr1xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdbw13a0sn", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdw4xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hfw4xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdbw23a0rn-zs", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hfw2xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdbw23a0rn-zs", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hdbw13a0sn", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hdw1xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hdw2xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hdw4xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hfw1xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hfw2xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hfw4xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-sd6cxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-nvr1xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-hcvr4xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-hcvr5xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dhi-hcvr51a04he-s3", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dhi-hcvr51a08he-s3", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dhi-hcvr58a32s-s2", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-hcvr4xxx", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dh-hcvr5xxx", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dhi-hcvr51a04he-s3", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dhi-hcvr58a32s-s2", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dhi-hcvr51a08he-s3", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dhi-hcvr58a32s-s2", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dhi-hcvr51a08he-s3", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dhi-hcvr51a04he-s3", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-sd6cxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-nvr1xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hfw4xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hfw2xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hfw1xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdw4xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdw2xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdw1xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdbw23a0rn-zs", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdbw13a0sn", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-hcvr5xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-hcvr4xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdbw23a0rn zs", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh nvr1xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh hcvr4xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh hcvr5xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dhi hcvr51a04he s3", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dhi hcvr51a08he s3", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dhi hcvr58a32s s2", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdbw13a0sn", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdw1xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdw2xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdw4xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hfw1xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hfw2xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hfw4xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh sd6cxx", "version": null } ], "sources": [ { "db": "IVD", "id": "f9954bac-60c9-435b-9538-cebe46db3539" }, { "db": "CNVD", "id": "CNVD-2017-06997" }, { "db": "BID", "id": "98312" }, { "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "db": "CNNVD", "id": "CNNVD-201704-1043" }, { "db": "NVD", "id": "CVE-2017-7927" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:dahuasecurity:dh-hcvr4xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-hcvr5xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdbw13a0sn_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdw1xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdw2xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdw4xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hfw1xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hfw2xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hfw4xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-nvr1xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-sd6cxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dhi-hcvr51a04he-s3_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dhi-hcvr51a08he-s3_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dhi-hcvr58a32s-s2_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-003972" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Bashis", "sources": [ { "db": "BID", "id": "98312" } ], "trust": 0.3 }, "cve": "CVE-2017-7927", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2017-7927", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2017-06997", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "f9954bac-60c9-435b-9538-cebe46db3539", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-116130", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "id": "CVE-2017-7927", "impactScore": 3.4, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-7927", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2017-7927", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2017-06997", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201704-1043", "trust": 0.6, "value": "HIGH" }, { "author": "IVD", "id": "f9954bac-60c9-435b-9538-cebe46db3539", "trust": 0.2, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-116130", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "IVD", "id": "f9954bac-60c9-435b-9538-cebe46db3539" }, { "db": "CNVD", "id": "CNVD-2017-06997" }, { "db": "VULHUB", "id": "VHN-116130" }, { "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "db": "CNNVD", "id": "CNNVD-201704-1043" }, { "db": "NVD", "id": "CVE-2017-7927" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Dahua The product contains a vulnerability related to the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Dahua Technology Authentication is an access control reader produced by Dahua Technology. Dahua Technology Authentication has an authentication vulnerability. An attacker could exploit the vulnerability to gain unauthorized access to restricted content by bypassing expected security restrictions. Dahua DH-IPC-HDBW23A0RN-ZS, etc. are all camera products of Dahua Company in China. A security vulnerability exists in several Dahua products due to the program\u0027s use of password hashes instead of passwords to perform authentication. The following products are affected: Dahua DH-IPC-HDBW23A0RN-ZS; DH-IPC-HDBW13A0SN; DH-IPC-HDW1XXX; DH-IPC-HDW2XXX; DH-IPC-HDW4XXX; DH-IPC-HFW4XXX; DH-SD6CXX; DH-NVR1XXX; DH-HCVR4XXX; DH-HCVR5XXX; DHI-HCVR51A04HE-S3; DHI-HCVR51A08HE-S3;", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "db": "CNVD", "id": "CNVD-2017-06997" }, { "db": "BID", "id": "98312" }, { "db": "VULHUB", "id": "VHN-116130" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-7927", "trust": 3.6 }, { "db": "ICS CERT", "id": "ICSA-17-124-02", "trust": 2.8 }, { "db": "BID", "id": "98312", "trust": 2.6 }, { "db": "CNNVD", "id": "CNNVD-201704-1043", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2017-06997", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU98841854", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2017-003972", "trust": 0.8 }, { "db": "IVD", "id": "F9954BAC-60C9-435B-9538-CEBE46DB3539", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-116130", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "f9954bac-60c9-435b-9538-cebe46db3539" }, { "db": "CNVD", "id": "CNVD-2017-06997" }, { "db": "VULHUB", "id": "VHN-116130" }, { "db": "BID", "id": "98312" }, { "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "db": "CNNVD", "id": "CNNVD-201704-1043" }, { "db": "NVD", "id": "CVE-2017-7927" } ] }, "id": "VAR-201705-3744", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "f9954bac-60c9-435b-9538-cebe46db3539" }, { "db": "CNVD", "id": "CNVD-2017-06997" }, { "db": "VULHUB", "id": "VHN-116130" } ], "trust": 1.5166666600000003 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT", "ICS" ], "sub_category": null, "trust": 0.6 }, { "category": [ "ICS" ], "sub_category": null, "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "f9954bac-60c9-435b-9538-cebe46db3539" }, { "db": "CNVD", "id": "CNVD-2017-06997" } ] }, "last_update_date": "2024-11-23T22:56:13.270000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Cybersecurity Statement - March 6th 2017", "trust": 0.8, "url": "http://www.dahuasecurity.com/en/us/single.php?nid=354" }, { "title": "Cybersecurity Vulnerability Update - March 8 2017", "trust": 0.8, "url": "http://www.dahuasecurity.com/en/us/single.php?nid=364" }, { "title": "Cyber Vulnerability Affecting Certain Dahua IP Cameras and Recorders (030617)", "trust": 0.8, "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "title": "Cyber Vulnerability Affecting Certain Dahua IP Cameras and Recorders (04032017)", "trust": 0.8, "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_04032017.php" }, { "title": "Security Notification DHCC-201703-01", "trust": 0.8, "url": "http://www1.dahuasecurity.com/annoucementsingle/security-notification-dhcc-201703-01-112.html" }, { "title": "Patch for Dahua Technology Authentication Authentication Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/93997" }, { "title": "Repair measures for various UOB product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=99752" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-06997" }, { "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "db": "CNNVD", "id": "CNNVD-201704-1043" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-798", "trust": 1.9 }, { "problemtype": "CWE-836", "trust": 1.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-116130" }, { "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "db": "NVD", "id": "CVE-2017-7927" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-124-02" }, { "trust": 2.3, "url": "http://www.securityfocus.com/bid/98312" }, { "trust": 1.7, "url": "http://us.dahuasecurity.com/en/us/security-bulletin_030617.php" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7927" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7927" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu98841854/index.html" }, { "trust": 0.8, "url": "https://github.com/mcw0/poc/blob/master/dahua-backdoor.txt" }, { "trust": 0.8, "url": "https://github.com/mcw0/poc/blob/master/dahua-backdoor-poc.py" }, { "trust": 0.3, "url": "www.dahuasecurity.com" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-06997" }, { "db": "VULHUB", "id": "VHN-116130" }, { "db": "BID", "id": "98312" }, { "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "db": "CNNVD", "id": "CNNVD-201704-1043" }, { "db": "NVD", "id": "CVE-2017-7927" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "f9954bac-60c9-435b-9538-cebe46db3539" }, { "db": "CNVD", "id": "CNVD-2017-06997" }, { "db": "VULHUB", "id": "VHN-116130" }, { "db": "BID", "id": "98312" }, { "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "db": "CNNVD", "id": "CNNVD-201704-1043" }, { "db": "NVD", "id": "CVE-2017-7927" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-05-19T00:00:00", "db": "IVD", "id": "f9954bac-60c9-435b-9538-cebe46db3539" }, { "date": "2017-05-19T00:00:00", "db": "CNVD", "id": "CNVD-2017-06997" }, { "date": "2017-05-06T00:00:00", "db": "VULHUB", "id": "VHN-116130" }, { "date": "2017-05-04T00:00:00", "db": "BID", "id": "98312" }, { "date": "2017-06-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "date": "2017-04-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-1043" }, { "date": "2017-05-06T00:29:00.460000", "db": "NVD", "id": "CVE-2017-7927" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-06-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-06997" }, { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-116130" }, { "date": "2017-05-23T16:23:00", "db": "BID", "id": "98312" }, { "date": "2017-07-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-1043" }, { "date": "2024-11-21T03:32:58.963000", "db": "NVD", "id": "CVE-2017-7927" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-1043" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dahua Technology Authentication Authentication vulnerability", "sources": [ { "db": "IVD", "id": "f9954bac-60c9-435b-9538-cebe46db3539" }, { "db": "CNVD", "id": "CNVD-2017-06997" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "trust management problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-1043" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.